Search for vulnerabilities
Vulnerability details: VCID-zzv1-58zk-juge
Vulnerability ID VCID-zzv1-58zk-juge
Aliases CVE-2024-5197
Summary There exists interger overflows in libvpx in versions prior to 1.14.1. Calling vpx_img_alloc() with a large value of the d_w, d_h, or align parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned vpx_image_t struct may be invalid. Calling vpx_img_wrap() with a large value of the d_w, d_h, or stride_align parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned vpx_image_t struct may be invalid. We recommend upgrading to version 1.14.1 or beyond
Status Published
Exploitability 0.5
Weighted Severity 8.2
Risk 4.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-5197.json
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-5197
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-5197
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-5197
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-5197
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-5197
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-5197
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-5197
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-5197
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-5197
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-5197
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-5197
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-5197
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-5197
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-5197
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-5197
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-5197
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-5197
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-5197
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-5197
cvssv3.1 7.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv4 5.9 https://g-issues.chromium.org/issues/332382766
ssvc Track https://g-issues.chromium.org/issues/332382766
cvssv4 5.9 https://lists.debian.org/debian-lts-announce/2024/06/msg00005.html
ssvc Track https://lists.debian.org/debian-lts-announce/2024/06/msg00005.html
cvssv3.1 9.1 https://nvd.nist.gov/vuln/detail/CVE-2024-5197
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-5197.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:P/VC:L/VI:H/VA:N/SC:L/SI:L/SA:N Found at https://g-issues.chromium.org/issues/332382766
Attack Vector (AV) Attack Complexity (AC) Attack Requirements (AT) Privileges Required (PR) User Interaction (UI) Vulnerable System Impact Confidentiality (VC) Vulnerable System Impact Integrity (VI) Vulnerable System Impact Availability (VA) Subsequent System Impact Confidentiality (SC) Subsequent System Impact Integrity (SI) Subsequent System Impact Availability (SA)

network

adjacent

local

physical

low

high

none

present

none

low

high

none

passive

active

high

low

none

high

low

none

high

low

none

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-06-03T17:27:56Z/ Found at https://g-issues.chromium.org/issues/332382766
Vector: CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:P/VC:L/VI:H/VA:N/SC:L/SI:L/SA:N Found at https://lists.debian.org/debian-lts-announce/2024/06/msg00005.html
Attack Vector (AV) Attack Complexity (AC) Attack Requirements (AT) Privileges Required (PR) User Interaction (UI) Vulnerable System Impact Confidentiality (VC) Vulnerable System Impact Integrity (VI) Vulnerable System Impact Availability (VA) Subsequent System Impact Confidentiality (SC) Subsequent System Impact Integrity (SI) Subsequent System Impact Availability (SA)

network

adjacent

local

physical

low

high

none

present

none

low

high

none

passive

active

high

low

none

high

low

none

high

low

none

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-06-03T17:27:56Z/ Found at https://lists.debian.org/debian-lts-announce/2024/06/msg00005.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-5197
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.44958
EPSS Score 0.00223
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:42:23.343773+00:00 Ubuntu USN Importer Import https://usn.ubuntu.com/6814-1/ 37.0.0